Analysis

  • max time kernel
    130s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 17:09

General

  • Target

    e01f8eba926374edca52502c8fb760cc1ac5fb70bd94c57123b05060fef13577.exe

  • Size

    1.1MB

  • MD5

    5394d35793386641283a5bb8eae359c2

  • SHA1

    78a477bc165707e1f3d6b2ce2b70aa73ffbafa23

  • SHA256

    e01f8eba926374edca52502c8fb760cc1ac5fb70bd94c57123b05060fef13577

  • SHA512

    28dda180125dd48cfac34d37e5601a5fe47ac38f2d677fd15388602fb0526f402dbf5052327b9f2700d9ecf18e95003519accfd471abae6d780edf8188bb7764

  • SSDEEP

    24576:dkNGq8rz/q6tsP05X+ef1XeMiQA+NLVtk2Otk:YGpz5X+e9TNE2O+

Malware Config

Extracted

Family

xworm

Version

5.0

C2

79.110.49.133:5700

Mutex

Bg9JRZDpyEfXxrAy

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e01f8eba926374edca52502c8fb760cc1ac5fb70bd94c57123b05060fef13577.exe
    "C:\Users\Admin\AppData\Local\Temp\e01f8eba926374edca52502c8fb760cc1ac5fb70bd94c57123b05060fef13577.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2020
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e01f8eba926374edca52502c8fb760cc1ac5fb70bd94c57123b05060fef13577.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1108
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
        PID:1972
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5000
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
        2⤵
          PID:4040

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Privilege Escalation

      Abuse Elevation Control Mechanism

      1
      T1548

      Bypass User Account Control

      1
      T1548.002

      Defense Evasion

      Abuse Elevation Control Mechanism

      1
      T1548

      Bypass User Account Control

      1
      T1548.002

      Impair Defenses

      3
      T1562

      Disable or Modify Tools

      3
      T1562.001

      Modify Registry

      4
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gzcv3ltp.oal.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/1108-22-0x00007FFF04090000-0x00007FFF04B51000-memory.dmp
        Filesize

        10.8MB

      • memory/1108-15-0x00007FFF04090000-0x00007FFF04B51000-memory.dmp
        Filesize

        10.8MB

      • memory/1108-14-0x000001A62C8E0000-0x000001A62C902000-memory.dmp
        Filesize

        136KB

      • memory/1108-16-0x00007FFF04090000-0x00007FFF04B51000-memory.dmp
        Filesize

        10.8MB

      • memory/1108-17-0x00007FFF04090000-0x00007FFF04B51000-memory.dmp
        Filesize

        10.8MB

      • memory/2020-1-0x0000025D0DA20000-0x0000025D0DA2C000-memory.dmp
        Filesize

        48KB

      • memory/2020-2-0x00007FFF04090000-0x00007FFF04B51000-memory.dmp
        Filesize

        10.8MB

      • memory/2020-4-0x0000025D26410000-0x0000025D26472000-memory.dmp
        Filesize

        392KB

      • memory/2020-3-0x00007FFF04090000-0x00007FFF04B51000-memory.dmp
        Filesize

        10.8MB

      • memory/2020-0-0x00007FFF04093000-0x00007FFF04095000-memory.dmp
        Filesize

        8KB

      • memory/2020-23-0x00007FFF04090000-0x00007FFF04B51000-memory.dmp
        Filesize

        10.8MB

      • memory/5000-18-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/5000-19-0x0000000004CC0000-0x0000000004D5C000-memory.dmp
        Filesize

        624KB

      • memory/5000-24-0x00000000053B0000-0x0000000005416000-memory.dmp
        Filesize

        408KB

      • memory/5000-25-0x0000000005D90000-0x0000000005E22000-memory.dmp
        Filesize

        584KB

      • memory/5000-26-0x00000000063E0000-0x0000000006984000-memory.dmp
        Filesize

        5.6MB